Appgate SDP vs Fortinet FortiClient comparison

Cancel
You must select at least 2 products to compare!
Appgate Logo
1,804 views|1,200 comparisons
100% willing to recommend
Fortinet Logo
10,610 views|7,874 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Appgate SDP and Fortinet FortiClient based on real PeerSpot user reviews.

Find out what your peers are saying about Zscaler, Palo Alto Networks, Cisco and others in ZTNA as a Service.
To learn more, read our detailed ZTNA as a Service Report (Updated: June 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The flexibility of the tool is valuable. It is very robust. It has a very robust configuration capability.""It is a scalable solution...The support answers your questions very fast.""It is pretty stable.""One of the most important features is stopping lateral movement across our network.""The interface is really friendly. It's simple to understand.""The simplicity of the SDP platform is a standout feature; instead of navigating through intricate details, users can seamlessly connect to the company's network or switch to the internet with minimal effort."

More Appgate SDP Pros →

"We mainly use this solution because we have many Fortinet solutions like antivirus and SSL assessment.""I find it very easy to configure and also very stable.""The Fortinet FortiClient is simple to use.""Starting from FortiGate and from the EMS server, you have to begin at the endpoint, and that's the most useful thing about using FortiClient.""What I like most about FortiClient is that it's easy to use. The way it displays information is very straightforward.""We like its centralized administration, integration with Active Directory, deployment, and stability of the connection.""We find the VPN features valuable.""The initial setup is easy. Our clients use the FortiClient EMS, which is the central console for installing FortiClient. It is easy and very user friendly."

More Fortinet FortiClient Pros →

Cons
"On the cloud, when you make some changes, it may be difficult.""One thing that kind of sticks out to me is the ability to do a proper non-split tunnel. VPN tunnel-wise, it is not really a true unsplit tunnel, but I think that's just because of the way it's designed. A split VPN basically allows your system to talk to other systems without being forced down the tunnel. A VPN running in a non-split tunnel mode forces all the traffic down the tunnel to wherever you're VPNing to. It forces the traffic down so that the traffic is subject to the firewall and rules that you have in your corporate environment and such. It helps to prevent remote malicious folks that may be talking directly to that box from piggybacking into the corporate environment through it. They do it partially, but it would be nice to see more of an enterprise-level solution there.""It would be better to connect to an application portal from any device. Documentation and support could be better.""The user interface should be improved as it is not very easy to work with the updates.""They could provide a single-box solution to manage tools for 4000 users. Additionally, they could add extra features to enhance remote micro connection.""One limitation is that it's harder to provide access to multiple applications in the company with Appgate, but that's probably because of poor management."

More Appgate SDP Cons →

"They have an EDR feature for end protection detection and response, and this is actually with an add-on subscription, which is charged separately. What I would like to see is this included with the base cost.""Cloud services are very expensive for us.""With the lower-end licenses, it tends to kick you out after eight hours. There is a function where it automatically kicks you out after eight hours. They could improve that and not kick you out after eight hours. Other than that, it is already pretty good.""Working with Distribution sometimes comes at a cost due to a lack of knowledge of the current status of your licensing and products.""When we change our endpoint, we have to connect again, which means having to enter our credentials and permissions.""The price could also use improvement.""I haven't found that that solution does anything amazing.""In the next release, I would like to see an additional layer of security added."

More Fortinet FortiClient Cons →

Pricing and Cost Advice
  • "It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so."
  • "We pay $100 per user per month. One license for the site is around $17."
  • "The pricing is according to the market price. It is not a very cheap solution. They have some very aggressive promotions to sell the product in the market."
  • More Appgate SDP Pricing and Cost Advice →

  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The simplicity of the SDP platform is a standout feature; instead of navigating through intricate details, users can seamlessly connect to the company's network or switch to the internet with minimal… more »
    Top Answer:The pricing is according to the market price. It is not a very cheap solution. They have some very aggressive promotions to sell the product in the market.
    Top Answer:They could provide a single-box solution to manage tools for 4000 users. Additionally, they could add extra features to enhance remote micro connection.
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security. It has a very fast connection rate and has a built-in VPN. With this solution… more »
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Ranking
    11th
    out of 34 in ZTNA as a Service
    Views
    1,804
    Comparisons
    1,200
    Reviews
    5
    Average Words per Review
    374
    Rating
    8.8
    Views
    10,610
    Comparisons
    7,874
    Reviews
    35
    Average Words per Review
    425
    Rating
    7.8
    Comparisons
    Also Known As
    FortiClient
    Learn More
    Overview

    Appgate SDP is a network access control tool for local and remote access, multifactor authentication, and micro-segmentation. It is a flexible, robust, and configurable tool with good documentation, interface improvements, and ease of deployment. 

    It helps organizations prevent lateral movement across networks and servers and provides a more granular access control structure than traditional VPNs. Appgate SDP's valuable features include the ability to hide servers, good support, stability, scalability, and stopping lateral movement. It is currently being used as the main VPN solution for many companies.

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Sample Customers
    United States Air Force  FINRA Weight Watchers Rackspace  DataDog SageNet  Verdant Norwegian Cruise Line  VoiceBase  The Third Floor 
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm9%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm15%
    Comms Service Provider15%
    Retailer6%
    VISITORS READING REVIEWS
    Educational Organization36%
    Computer Software Company11%
    Comms Service Provider5%
    Government5%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise60%
    REVIEWERS
    Small Business52%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise47%
    Large Enterprise32%
    Buyer's Guide
    ZTNA as a Service
    June 2024
    Find out what your peers are saying about Zscaler, Palo Alto Networks, Cisco and others in ZTNA as a Service. Updated: June 2024.
    772,679 professionals have used our research since 2012.

    Appgate SDP is ranked 11th in ZTNA as a Service with 6 reviews while Fortinet FortiClient is ranked 14th in Endpoint Protection Platform (EPP) with 86 reviews. Appgate SDP is rated 8.8, while Fortinet FortiClient is rated 8.0. The top reviewer of Appgate SDP writes "Helps us manage traffic-related issues and streamlines access management for the network ". On the other hand, the top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". Appgate SDP is most compared with Prisma Access by Palo Alto Networks, Zscaler Internet Access, Zscaler Zero Trust Exchange, Waverley Labs Open Source Software Defined Perimeter and Forcepoint CASB, whereas Fortinet FortiClient is most compared with OpenVPN Access Server, Fortinet FortiEDR, Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business and Microsoft Azure VPN Gateway.

    See our list of best ZTNA as a Service vendors.

    We monitor all ZTNA as a Service reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.